会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • METHODS, NETWORK NODES, MOBILE ENTITY, COMPUTER PROGRAMS AND COMPUTER PROGRAM PRODUCTS FOR PROTECTING PRIVACY OF A MOBILE ENTITY
    • 方法,网络编号,移动实体,计算机程序和计算机程序产品,用于保护移动实体的隐私
    • WO2016209126A1
    • 2016-12-29
    • PCT/SE2015/050728
    • 2015-06-23
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • NORRMAN, KarlNÄSLUND, MatsMATTSSON, JohnCHENG, Yi
    • H04W12/02H04L9/32H04W8/26H04W12/06
    • H04L9/3271H04L63/0414H04L2209/42H04L2209/80H04W8/26H04W12/02H04W12/06
    • A method (20) for a first network node (5, 15) of protecting confidentiality of a first identifier associated by the first network node (5, 15) with a subscription used by a mobile entity (6, 16) in a communications network (1, 10) is provided. The communications network (1, 10) comprises a home network (3, 13) of the mobile entity (6, 16) and a serving network (2, 4, 12, 14) serving the mobile entity (6, 16). The method (20) comprises the following steps performed by the first network node (5, 5), which is part of the home network (3, 13): receiving (21), from a second network node (4, 14) which is part of the serving network (2, 12), a first request for authentication information for the mobile entity (6, 16), the first request comprising the first identifier, generating (22) a first pseudonym associated with the first identifier, creating (23) a link between the first pseudonym and the first identifier, and sending (24), to the second network node (4, 14), the first pseudonym in response to the first request for authentication information for use as an identifier for the mobile entity (6, 16) in the serving network (2, 12). A method (70) for a second network node is also provided, and corresponding network nodes, computer programs and computer program products.
    • 一种用于通过由通信网络中的移动实体(6,16)使用的订阅来保护由第一网络节点(5,15)相关联的第一标识符的机密性的第一网络节点(5,15)的方法(20) (1,10)。 通信网络(1,10)包括移动实体(6,16)的归属网络(3,13)和服务于移动实体(6,16)的服务网络(2,4,12,14)。 方法(20)包括作为家庭网络(3,13)的一部分的第一网络节点(5,5)执行的以下步骤:从第二网络节点(4,14)接收(21) 是服务网络(2,12)的一部分,对移动实体(6,16)的认证信息的第一请求,第一请求包括第一标识符,生成(22)与第一标识符相关联的第一假名,创建 (23)第一假名和第一标识符之间的链接,并且向第二网络节点(4,14)发送(24)第一假名,响应于用于认证信息的第一请求用作用于 移动实体(6,16)在服务网络(2,12)中。 还提供了用于第二网络节点的方法(70),以及相应的网络节点,计算机程序和计算机程序产品。
    • 8. 发明申请
    • SENDING SECURE MEDIA STREAMS
    • 发送安全媒体流
    • WO2009153072A1
    • 2009-12-23
    • PCT/EP2009/052078
    • 2009-02-20
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)BLOM, RolfCHENG, YiMATTSSON, JohnNÄSLUND, MatsNORRMAN, Karl
    • BLOM, RolfCHENG, YiMATTSSON, JohnNÄSLUND, MatsNORRMAN, Karl
    • H04L29/06
    • H04L65/605H04L63/0428H04L65/608
    • A method and apparatus for sending a first secured media stream having a payload via an intermediate node. The intermediate node receives from a sender the first secured media stream. An end-to-end context identifier and a hop-by-hop context identifier are determined for the first secured media stream, where the hop-by-hop context identifier relates to the intermediate node and the end-to-end identifier relates to the sender. A second secured media stream is generated, which includes at least the payload of the first secured media stream and the context identifiers to identify the first secured media stream. The second secured media stream is sent to a receiving node, and the context identifiers are also sent to the receiving node. The context identifiers are usable by the receiving node to recover the first secured media stream.
    • 一种用于通过中间节点发送具有有效载荷的第一安全媒体流的方法和装置。 中间节点从发送器接收第一安全媒体流。 针对第一安全媒体流确定端到端上下文标识符和逐跳上下文标识符,其中逐跳上下文标识符与中间节点相关,并且端到端标识符与 发件人。 生成第二安全媒体流,其包括至少第一安全媒体流的有效载荷和上下文标识符以识别第一安全媒体流。 第二安全媒体流被发送到接收节点,并且上下文标识符也被发送到接收节点。 上下文标识符可由接收节点使用以恢复第一安全媒体流。